EP1374188A2 - Überprüfbare und geheime umordnungen und anwendung für elektronische wahlen - Google Patents
Überprüfbare und geheime umordnungen und anwendung für elektronische wahlenInfo
- Publication number
- EP1374188A2 EP1374188A2 EP02719353A EP02719353A EP1374188A2 EP 1374188 A2 EP1374188 A2 EP 1374188A2 EP 02719353 A EP02719353 A EP 02719353A EP 02719353 A EP02719353 A EP 02719353A EP 1374188 A2 EP1374188 A2 EP 1374188A2
- Authority
- EP
- European Patent Office
- Prior art keywords
- computer
- shuffled
- proof
- public keys
- series
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 238000000034 method Methods 0.000 claims description 35
- 238000012795 verification Methods 0.000 claims description 8
- 230000004044 response Effects 0.000 claims description 7
- 230000008569 process Effects 0.000 claims description 6
- 230000005540 biological transmission Effects 0.000 claims description 5
- 230000002776 aggregation Effects 0.000 claims description 3
- 238000004220 aggregation Methods 0.000 claims description 3
- 230000002452 interceptive effect Effects 0.000 claims description 3
- 230000009466 transformation Effects 0.000 claims 8
- 230000006870 function Effects 0.000 claims 1
- 238000010276 construction Methods 0.000 abstract description 4
- 230000006872 improvement Effects 0.000 abstract description 2
- 239000013598 vector Substances 0.000 description 9
- 238000004891 communication Methods 0.000 description 5
- 238000012545 processing Methods 0.000 description 5
- 239000011159 matrix material Substances 0.000 description 4
- 230000008520 organization Effects 0.000 description 4
- 238000007726 management method Methods 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 238000013459 approach Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 229920001690 polydopamine Polymers 0.000 description 2
- 238000004088 simulation Methods 0.000 description 2
- 238000012550 audit Methods 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 235000014510 cooky Nutrition 0.000 description 1
- 239000013256 coordination polymer Substances 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000010586 diagram Methods 0.000 description 1
- 230000008676 import Effects 0.000 description 1
- 238000007689 inspection Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 230000005055 memory storage Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/26—Government or public services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3252—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using DSA or related signature schemes, e.g. elliptic based signatures, ElGamal or Schnorr schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/42—Anonymization, e.g. involving pseudonyms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/46—Secure multiparty computation, e.g. millionaire problem
- H04L2209/463—Electronic voting
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Definitions
- the technique of this paper also offers several advantages over the cut-and-choose technique used in [8].
- the size of proof is dependent on the probability of a cheating prover that is required to satisfy all participants.
- this cheating probability is essentially k/q, where k is the number of elements to be shuffled, and q is the size of the subgroup of Z* in which the elements are encrypted.
- shuffle protocols herein are constructed entirely from elementary arithmetic operations. They are thus simple to implement, and are imminently practical for the anonymous credential application described herein.
- the voting application that occurs immediately is that which employs the usual tabulation/mixing center approach to provide anonymity.
- the protocols of this paper offer important advantages. They are much more efficient, and allow the mixing centers to be completely independent of the authorities who hold some share of the key necessary to decrypt ballots.
- n will be a positive integer
- p and q will be prime integers, publicly known.
- Arithmetic operations are performed in the modular ring Z p (or occasionally Z n ), and g 6 Z p will have (prime) multiplicative order q. (So, trivially, q ⁇ (p — ⁇ ).)
- P will be the prover (shuffler)
- V the verifier (auditor).
- log 5 (x ® g y) log 5 x log g y
- f(x) be a polynomial in Z q [x.
- Xf the (unordered) set of all roots of f.
- V secretly generates, randomly and independently from Z q , k — 1 elements, ⁇ _ . , . . . ⁇ k - ⁇ - V then computes
- V generates a random challenge, 7 E Z q and reveals it to V.
- V computes k — 1 elements, ⁇ ' ⁇ , . . . , r k -_ . , of Z g satisfying
- V accepts the proof if and only if all of the equations in (8) hold.
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Theorem 1 Theorem 1
- Equation (12) If the first column vector of the matrix on the left of equation (12) is not a linear combination of the remaining k — 1 column vectors, then there can be at most one value of 7 E Z q for which equation (9) holds. Thus, if 7 is chosen randomly, there is at most a chance of 1 in q that V can produce ⁇ ' ⁇ , . . . , r k _ ⁇ which convince V.
- the first shuffle proof protocol we construct requires a restrictive set of conditions. It will be useful for two reasons. First, it is a basic building block of the more general shuffle proof protocol to come later. Fortuitously, it also serves a second important purpose. A single instance of this proof can be constructed to essentially "commit" a particular permutation. This can be important when shuffles need to be performed on tuples of Z p elements, which is exactly what is required when shuffling ElGamal pairs, as in the voting application.
- V is required to convince V that there is some permutation, ⁇ 6 ⁇ f c, with the property that for all 1 ⁇ i ⁇ k without revealing any information about x t , y iy ⁇ , c, or d.
- ⁇ 6 ⁇ f c the property that for all 1 ⁇ i ⁇ k without revealing any information about x t , y iy ⁇ , c, or d.
- V generates a random t 6 Z q and gives it to V as a challenge.
- the protocol succeeds (V accepts the proof) if and only if V accepts this ILMPP.
- Theorem 2 The Simple k-Shuffie Proof Protocol is a four-move, public coin proof of knowledge for the relationship in equation (15). It satisfies special soundness, and is special honest- verifier zeroknowledge. The number of exponentiations required to construct the proof is 2k, and the number of exponentiations required to verify it is 4k.
- Remark 7 The observations of remark 2 also apply in this case.
- the challenge t is one of the special values for which
- the challenge t is not one of the special values in 1 above, and the ILMPP is forged.
- V generates randomly and independently ⁇ from Z q and r from Z g — ⁇ 0 ⁇ , computes
- V generates a random ⁇ from Z q and reveals it to V.
- V generates a random t E Z q and gives it to V as a challenge.
- V secretly generates, randomly and independently from Z q , k elements, ⁇ ... ⁇ k . V then computes
- V generates a random challenge, 7 E Z q and reveals it to V.
- V computes k elements, r ⁇ ,...,r k , of Z q satisfying
- V accepts the proof if and only if all of the equations in (20) hold.
- Theorem 3 Simple k-Shuffle Proof Protocol II is a five-move, public coin proof of knowledge for the relationship in equation (15). It satisfies special soundness, and is special honest- verifier zeroknowledge. The number of exponentiations required to construct the proof is k + 4, and the number of exponentiations required to verify it is 2k + 2. If V generates challenges randomly, the probability of a forged proof remains less than or equal to
- V generates 7 from Z q — ⁇ 0 ⁇ , and also ZQ, z randomly and independently from Z q , and computes
- ⁇ p then reveals the ordered sequences A t , B t , C , U t , and W % along with X 0 , 0 , and ⁇ to V.
- V chooses e % randomly and independently from Z q — ⁇ 0 ⁇ and returns the sequence to V.
- V computes for 1 ⁇ i ⁇ k and reveals these to V. 4.
- V generates t E Z q — ⁇ 0 ⁇ and returns it to V as a challenge.
- V accepts the proof if and only if
- Votes are submitted as ElGamal pairs of the form (g a h a ⁇ m) (or a sequence of these pairs if more data is required), where is some standard encoding of the voter choices, the ot % are generated secretly by the voters, and h is a public parameter constructed via a dealer less secret sharing scheme ([7]).
- h is a public parameter constructed via a dealer less secret sharing scheme ([7]).
- the final collection of encrypted ballots is decrypted in accordance with the threshold scheme, and the clear text votes are tabulated in full view by normal election rules.
- the authorities who participate in the sequential shuffles may be arbitrary in number, and they may be completely different from those who hold shares of the election private key.
- the sequence of ballots which are finally decrypted can only be matched with the original sequence of submitted ballots if all of the shuffling authorities collude, since each of their permutations is completely arbitrary.
- V For 1 ⁇ i ⁇ k, V generates a t , b t , u_ and w_ randomly and independently from Z g , and computes
- V generates 7 from Z q — ⁇ 0 ⁇ , and also x 0 , y 0 and t 0 randomly and independently from Z q , and computes
- V then reveals the ordered sequences A ⁇ , B ⁇ , C ⁇ , U ⁇ , and W t along with X 0 , Y 0 , and ⁇ to V.
- V chooses e t randomly and independently from Z q — ⁇ 0 ⁇ and returns the sequence' to V.
- V generates c E Z q — ⁇ 0 ⁇ and returns it to V as a challenge.
- this proof protocol requires V to compute fo + 4 exponentiations, and V to compute 4 ⁇ 4-2 exponentiations.
- H 0 H 7 and executes with V the two Chaum-Pedersen proofs, CV (g, F, G, G 0 ) and CP (,g, T, H, Ho). (Thus proving to V that equations 45 hold.)
- V accepts the proof if and only if
- Shuffling (or mixing) The set of encrypted ballots are mixed. This means that the entire encrypted (and iteratively shuffled) ballot box must be passed sequentially from one authority to another until a sufficient number of mixing stages have been performed.
- Ai, . . . , A n be the sequence of shuffling, or mixing entities, usually called authorities.
- B be a sequence of encrypted ballots. Sequentially, each A t performs the following operations.
- a ⁇ receives
- a ⁇ performs all necessary authentication checks and validity (proof) verifications.
- V 3 receives the sequence X x , . . . , X f c along with proper authentication of its validity.
- V j If a check of the authentication provided in step 2a fails, V j should abort the decryption. Otherwise, for each 1 ⁇ i ⁇ fc, V j computes
- V returns all Z X and C y to a tabulation center.
- the election tally is finally computed by counting the ; as in any election.
- the final output will be a set of decrypted ballots, thus eliminating the need for a seperate decryption phase.
- the final shuffled ballot box. will consist .of elements that are encrypted with a public key which is shared among the remaining t — 1 0 decryption authorities.
- the general s-shuffle s ideally suited to verifiably permuting a set of DSA, or Diffie-Hellman public keys.
- step 3 the voter (shuffler) - who knows one of the private keys s 0 m this case - signs his voted ballot using a DSA signature scheme with group generator (or base), G, and key pair (s 0 , H Q ' ).
- step 4 assuming that the shuffle transcript checks, and that the ballot signature checks, the vote center simply removes H 0 ' from the list of authorized keys, and starts the process again waiting for the next ballot request.
- the new list of public keys is now one smaller, and unless the voter (shuffler) knew more than one private key in the first place, he/she now knows none of the new private keys, and hence can not vote again.
- the resulting election protocol is Universally Verifiable if all the shuffle transcripts and signatures are maintained.
- aspects of the invention can be practiced with other computer system configurations, including Internet appliances, hand-held devices, wearable computers, personal digital assistants ("PDAs"), multiprocessor systems, microprocessor-based or programmable consumer electronics, network PCs, mini computers, cell or mobile phones, set-top boxes, mainframe computers, and the like.
- PDAs personal digital assistants
- aspects of the invention can be embodied in a special purpose computer or data processor that is specifically programmed, configured or constructed to perform one or more of the computer-executable instructions explained herein.
- the term "computer,” as generally used herein, refers to any of the above devices, as well as any data processor.
- the invention can also be practiced in distributed computing environments where tasks or modules are performed by remote processing devices, which are linked through a communications network, such as a Local Area Network (LAN), Wide Area Network (WAN), or the Internet.
- LAN Local Area Network
- WAN Wide Area Network
- program modules or sub-routines may be located in both local and remote memory storage devices.
- the invention described herein may be stored or distributed on computer-readable media, including magnetic and optically readable and removable computer disks, stored as firmware in chips, as well as distributed electronically over the Internet or other networks (including wireless networks).
- portions of the protocols described herein may reside on a server computer, while corresponding portions reside on client computers. Data structures and transmission of data particular to such protocols are also encompassed within the scope of the invention.
- a suitable environment of system 100 includes one or more voter or client computers 102, each of which includes a browser program module 104 that permits the computer to access and exchange data with the Internet, including web sites within the World Wide Web portion 106 of the Internet.
- the voter computers 102 may include bne or more central processing units or other logic processing circuitry, memory, input devices (e.g., keyboards, microphones, touch screens, and pointing devices), output devices (e.g., display devices, audio speakers and printers), and storage devices (e.g., fixed, floppy, and optical disk drives), all well known but not shown in Figure 1.
- the voter computers 102 may also include other program modules, such as an operating system, one or more application programs (e.g., word processing or spread sheet applications), and the like. As shown in Figure 1, there are Nnumber of voter computers 102, representing voters 1, 2, 3 . . . N.
- a database 110 coupled to the server computer 108, stores much of the web pages and data (including ballots and shuffle validity proofs) exchanged between the voter computers 102, one or more voting poll computers 112 and the server computer 108.
- the voting poll computer 112 is a personal computer, server computer, mini-computer, or the like, positioned at a public voting location to permit members of the public, or voters who may not have ready access to computers coupled to the Internet 106, to electronically vote under the system described herein.
- the voter computers 102 may be positioned at individual voter's homes, where one or more voting poll computers 112 are located publicly or otherwise accessible to voters in a public election.
- the voting poll computer 112 may include a local area network (LAN) having one server computer and several client computers or voter terminals coupled thereto via the LAN to thereby permit several voters to vote simultaneously or in parallel.
- LAN local area network
- the term "voter” is generally used herein to refer to any individual or organization that employs some or all of the protocols described herein.
- the system 100 may be used in the context of a private election, such as the election of corporate officers or board members.
- the voter computers 102 may be laptops or desktop computers of shareholders, and the voting poll computer 112 can be one or more computers positioned within the company (e.g., in the lobby) performing the election.
- shareholders may visit the company to access the voting poll computer 112 to cast their votes.
- One or more authority or organization computers 114 are also coupled to the server computer system 108 via the Internet 106. If a threshold cryptosystem is employed, then the authority computers 114 each hold a key share necessary to decrypt the electronic ballots stored in the database 110. Threshold cryptographic systems require that a subset t of the total number of authorities n (i.e., t ⁇ n) agree to decrypt the ballots, to thereby avoid the requirement that all authorities are needed for ballot decryption. In other words, the objective of a threshold cryptosystem is to share a private key, s, among n members of a group such that messages can be decrypted when a substantial subset, T, cooperate - a (t, ⁇ ) threshold cryptosystem.
- Protocols are defined to (1) generate keys jointly among the group, and (2) decrypt messages without reconstructing the private key.
- the authority computers 114 may provide their decryption share to the server computer system 108 after the voting period ends so that the server computer system may decrypt the ballots and tally the results.
- each of the authority computers may perform one shuffle of the ballots, as described herein.
- each authority computer In conjunction with each shuffle, each authority computer generates a shuffle validity proof, which may be encrypted and forwarded to the server computer 108, or stored locally by the authority computer.
- an additional set of authority computers are provided, where one set of authority computers shuffle the encrypted ballots and generate shuffle validity proofs, while the second set of authority computers employ keys shares for decrypting the ballots.
- One or more optional verifier computers 130 may also be provided, similar to the authority computers 114.
- the verifier computers may receive election transcripts to verify that the election has not been compromised.
- the verifier computers may receive the shuffle validity proofs from each of the authority computers, as described herein.
- the verifier computers may perform verifications after the election, and need not be connected to the Internet. Indeed, the verifications may be performed by other computers shown or described herein.
- the server, verifier or authority computers may perform voter registration protocols, or separate registration computers may be provided (not shown).
- the registration computers may include biometric readers for reading biometric data of registrants, such as fingerprint data, voice fingerprint data, digital picture comparison, and other techniques known by those skilled in the relevant art. Voter registration and issuing anonymous certificates for use with verifiable shuffles is described below.
- the server computer 108 includes a server engine 120, a web page management component 122, a database management component 124, as well as other components not shown.
- the server engine 120 performs, in addition to standard functionality, portions of an electronic voting protocol.
- the encryption protocol may be stored on the server computer, and portions of such protocol also stored on the client computers, together with appropriate constants. Indeed, the above protocol may be stored and distributed on computer readable media, including magnetic and optically readable and removable computer disks, microcode stored on semiconductor chips (e.g., EEPROM), as well as distributed electronically over the Internet or other networks.
- EEPROM electrically erasable programmable read-only memory
- portions of the protocol reside on the server computer, while corresponding portions reside on the client computer.
- the server engine 120 may perform all necessary ballot transmission to authorized voters, ballot collection, verifying ballots (e.g., checking digital signatures and passing verification of included proofs of validity in ballots), vote aggregation, ballot decryption and/or vote tabulation.
- the server engine 120 simply collects all electronic ballots as a data collection center. The electronic ballots are then stored and provided to a third party organization conducting the election, such as a municipality, together with tools to shuffle ballots, decrypt the tally and produce election results.
- election audit information such as shuffle validity proofs and the like may be stored locally or provided to a municipality or other organization.
- the web page component 122 handles creation and display or routing of web pages such as an electronic ballot box web page, as described below.
- Voters and users may access the server computer 108 by means of a URL associated therewith, such as http: ⁇ www.votehere.net, or a URL associated with the election, such as a URL for a municipality.
- the municipality may host or operate the server computer system 108 directly, or automatically forward such received electronic ballots to a third party vote authorizer who may operate the server computer system.
- the URL or any link or address noted herein, can be any resource locator.
- the web page management process 122 and server computer 108 may have secure sections or pages that may only be accessed by authorized people, such as authorized voters or system administrators.
- the server computer 108 may employ, e.g., a secure socket layer ("SSL") and tokens or cookies to authenticate such users.
- SSL secure socket layer
- the system 100 may employ such simple network security measures for gathering and storing votes as explained below, rather than employing complex electronic encrypted ballots, as described in the above-noted patent application.
- Methods of authenticating users (such as through the use of passwords), establishing secure transmission connections, and providing secure servers and web pages are known to those skilled in the relevant art.
- the election scheme and system may use a "bulletin board” where each posting is digitally signed and nothing can be erased.
- the bulletin board is implemented as a web server.
- the "ballot box” resides on the bulletin board and holds all of the encrypted ballots. Erasing can be prevented by writing the web server data to a write-once, read-many (WORM) permanent storage medium or similar device.
- WORM write-once, read-many
- aspects of the invention may be employed by stand alone computers.
- aspects of the invention may also be employed by any interconnected data processing machines. Rather than employing a browser, such machines may employ client software for implementing aspects of the methods or protocols described herein.
- a schematic diagram illustrates a basic application of the shuffle protocol to an election, shown as a method 200.
- three encrypted ballots are submitted, one each for voters Joe Smith, Sally Jones, and Ian Kelleigh.
- the list or roll of voters is separated from the encrypted ballots, which are shown in block 206.
- a one-way reencryption of the ballots is performed to produce a shuffled set of ballots, shown in block 208.
- a shuffle validity proof is generated based on this first shuffle, shown in block 210.
- the shuffle validity proof allows a third party to ensure that all input data (the ballots) had the same operation applied to them, and that no altering of the ballots had been performed.
- a second shuffle of the (previously shuffled) ballots is performed, to generate a second shuffled set of ballots, shown as block 212.
- a shuffle validity proof is generated, shown in block 214.
- the shuffled ballots of block 212 are shuffled a third time, to produce a final shuffled set of ballots under block 216.
- a third validity proof 218 is likewise generated based on the third shuffle.
- a three-by-three shuffle array is provided under this example.
- the ballots are decrypted to produce a tally, shown as block 220.
- a third party may verify that the election by analyzing, among other things, each shuffle validity proof to ensure that each shuffler has preserved election integrity.
- the shuffle protocol is presented above as effectively separate subroutines that may be employed for various applications, such as in a electronic voting scheme.
- a first subroutine provides the functionality of scaled, iterated, logarithmic multiplication proofs between a prover and a verifier.
- a second subroutine provides the functionality of a simple shuffle protocol and employs the scaled, iterated, logarithmic multiplication proofs.
- a third subroutine implements general shuffle functionality, where the shuffler does not know the exponents, building upon the second subroutine of the simple shuffle.
- a fourth subroutine extends the third subroutine to shuffling k tuples of elements. Other routines are of course also provided.
- the concepts of the invention can be used in various environments other than the Internet.
- the concepts can be used in an electronic mail environment in which electronic mail ballots, transactions, or forms are processed and stored.
- a web page or display description e.g., the bulletin board
- a web page or display description may be in HTML, XML or WAP format, email format, or any other format suitable for displaying information (including character/code based formats, bitmapped formats and vector based formats).
- various communication channels such as local area networks, wide area networks, or point-to-point dial-up connections, may be used instead of the Internet.
- the various transactions may also be conducted within a single computer environment, rather than in a client/server environment.
- Each voter or client computer may comprise any combination of hardware or software that interacts with the server computer or system.
- These client systems may include television-based systems, Internet appliances, mobile phones/PDA's and various other consumer products through which transactions can be performed.
- a "link” refers to any resource locator identifying a resource on the network, such as a display description of a voting authority having a site or node on the network.
- resource locator identifying a resource on the network
- hardware platforms such as voter computers, terminals and servers, are described herein, aspects of the invention are equally applicable to nodes on the network having corresponding resource locators to identify such nodes.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Tourism & Hospitality (AREA)
- Computing Systems (AREA)
- Algebra (AREA)
- Development Economics (AREA)
- Educational Administration (AREA)
- Health & Medical Sciences (AREA)
- Economics (AREA)
- General Health & Medical Sciences (AREA)
- Human Resources & Organizations (AREA)
- Marketing (AREA)
- Primary Health Care (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Applications Claiming Priority (9)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US09/816,869 US6950948B2 (en) | 2000-03-24 | 2001-03-24 | Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections |
US816869 | 2001-03-24 | ||
US31168001P | 2001-08-09 | 2001-08-09 | |
US311680P | 2001-08-09 | ||
US31267101P | 2001-08-15 | 2001-08-15 | |
US312671P | 2001-08-15 | ||
US31300301P | 2001-08-16 | 2001-08-16 | |
US313003P | 2001-08-16 | ||
PCT/US2002/009264 WO2002077929A2 (en) | 2001-03-24 | 2002-03-25 | Verifiable secret shuffles and their application to electronic voting |
Publications (1)
Publication Number | Publication Date |
---|---|
EP1374188A2 true EP1374188A2 (de) | 2004-01-02 |
Family
ID=27502021
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP02719353A Withdrawn EP1374188A2 (de) | 2001-03-24 | 2002-03-25 | Überprüfbare und geheime umordnungen und anwendung für elektronische wahlen |
Country Status (7)
Country | Link |
---|---|
US (1) | US7360094B2 (de) |
EP (1) | EP1374188A2 (de) |
JP (1) | JP4235453B2 (de) |
KR (1) | KR100727281B1 (de) |
CN (1) | CN1535451A (de) |
CA (1) | CA2441304C (de) |
WO (1) | WO2002077929A2 (de) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1612991A1 (de) | 2004-06-30 | 2006-01-04 | France Télécom | Elektronisches Wahlverfahren und -system in einem Hochsicherheitskommunikationsnetz |
Families Citing this family (77)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6676127B2 (en) | 1997-03-13 | 2004-01-13 | Shuffle Master, Inc. | Collating and sorting apparatus |
US6254096B1 (en) | 1998-04-15 | 2001-07-03 | Shuffle Master, Inc. | Device and method for continuously shuffling cards |
US6655684B2 (en) | 1998-04-15 | 2003-12-02 | Shuffle Master, Inc. | Device and method for forming and delivering hands from randomly arranged decks of playing cards |
US8590896B2 (en) | 2000-04-12 | 2013-11-26 | Shuffle Master Gmbh & Co Kg | Card-handling devices and systems |
JP3901471B2 (ja) * | 2001-05-18 | 2007-04-04 | 日本電気株式会社 | 証明付シャッフル復号システムと証明付シャッフル復号方法、シャッフル復号検証方法 |
US8337296B2 (en) | 2001-09-28 | 2012-12-25 | SHFL entertaiment, Inc. | Method and apparatus for using upstream communication in a card shuffler |
US7677565B2 (en) | 2001-09-28 | 2010-03-16 | Shuffle Master, Inc | Card shuffler with card rank and value reading capability |
US7753373B2 (en) | 2001-09-28 | 2010-07-13 | Shuffle Master, Inc. | Multiple mode card shuffler and card reading device |
US8011661B2 (en) | 2001-09-28 | 2011-09-06 | Shuffle Master, Inc. | Shuffler with shuffling completion indicator |
US8616552B2 (en) | 2001-09-28 | 2013-12-31 | Shfl Entertainment, Inc. | Methods and apparatuses for an automatic card handling device and communication networks including same |
US6886829B2 (en) | 2002-02-08 | 2005-05-03 | Vendingdata Corporation | Image capturing card shuffler |
CA2567727A1 (en) * | 2004-06-07 | 2005-12-22 | Dategrity Corporation | Cryptographic systems and methods, including practical high certainty intent verification, such as for encrypted votes in an electronic election |
US20060066048A1 (en) | 2004-09-14 | 2006-03-30 | Shuffle Master, Inc. | Magnetic jam detection in a card shuffler |
JP4771053B2 (ja) * | 2005-05-27 | 2011-09-14 | 日本電気株式会社 | 統合シャッフル正当性証明装置、証明統合装置、統合シャッフル正当性検証装置及びミックスネットシステム |
US7764836B2 (en) | 2005-06-13 | 2010-07-27 | Shuffle Master, Inc. | Card shuffler with card rank and value reading capability using CMOS sensor |
CA2531533C (en) * | 2005-12-28 | 2013-08-06 | Bce Inc. | Session-based public key infrastructure |
ES2283205B2 (es) * | 2005-12-30 | 2008-09-01 | Ignacio Fernandez Moreno | Sistema de votacion telematica a traves de internet. |
JP2007207116A (ja) * | 2006-02-03 | 2007-08-16 | Chuo Mitsui Trust & Banking Co Ltd | 議決権集計システム、議決権集計方法および議決権集計プログラム |
US7556266B2 (en) | 2006-03-24 | 2009-07-07 | Shuffle Master Gmbh & Co Kg | Card shuffler with gravity feed system for playing cards |
US8342525B2 (en) | 2006-07-05 | 2013-01-01 | Shfl Entertainment, Inc. | Card shuffler with adjacent card infeed and card output compartments |
US8579289B2 (en) | 2006-05-31 | 2013-11-12 | Shfl Entertainment, Inc. | Automatic system and methods for accurate card handling |
US8353513B2 (en) | 2006-05-31 | 2013-01-15 | Shfl Entertainment, Inc. | Card weight for gravity feed input for playing card shuffler |
US8070574B2 (en) | 2007-06-06 | 2011-12-06 | Shuffle Master, Inc. | Apparatus, system, method, and computer-readable medium for casino card handling with multiple hand recall feature |
US8919775B2 (en) | 2006-11-10 | 2014-12-30 | Bally Gaming, Inc. | System for billing usage of an automatic card handling device |
US20090327141A1 (en) * | 2007-04-18 | 2009-12-31 | Rabin Michael O | Highly efficient secrecy-preserving proofs of correctness of computation |
US7779041B2 (en) * | 2007-05-02 | 2010-08-17 | Sap Ag | Anonymizing infocube data |
US8145520B2 (en) * | 2008-07-31 | 2012-03-27 | International Business Machines Corporation | Method and system for verifying election results |
KR101086043B1 (ko) | 2008-12-08 | 2011-11-22 | 한국전자통신연구원 | 복수의 공개키를 검증하기 위한 시스템 및 방법 |
US8967621B2 (en) | 2009-04-07 | 2015-03-03 | Bally Gaming, Inc. | Card shuffling apparatuses and related methods |
US7988152B2 (en) | 2009-04-07 | 2011-08-02 | Shuffle Master, Inc. | Playing card shuffler |
CA2671269A1 (en) * | 2009-07-08 | 2011-01-08 | Ky M. Vu | An anti-rigging voting system and its software design |
WO2011047085A2 (en) * | 2009-10-13 | 2011-04-21 | Certimix, Inc. | Method and apparatus for efficient and secure creating transferring, and revealing of messages over a network |
US8862879B2 (en) * | 2009-10-13 | 2014-10-14 | Sergio Demian LERNER | Method and apparatus for efficient and secure creating, transferring, and revealing of messages over a network |
ES2367940B1 (es) * | 2009-12-04 | 2012-09-27 | Scytl Secure Electronic Voting, S.A. | Método para la verificación del correcto registro de una información. |
US8800993B2 (en) | 2010-10-14 | 2014-08-12 | Shuffle Master Gmbh & Co Kg | Card handling systems, devices for use in card handling systems and related methods |
WO2012149395A1 (en) | 2011-04-29 | 2012-11-01 | International Business Machines Corporation | Fully homomorphic encryption |
US8485527B2 (en) | 2011-07-29 | 2013-07-16 | Savant Shuffler LLC | Card shuffler |
US9731190B2 (en) | 2011-07-29 | 2017-08-15 | Bally Gaming, Inc. | Method and apparatus for shuffling and handling cards |
US8960674B2 (en) | 2012-07-27 | 2015-02-24 | Bally Gaming, Inc. | Batch card shuffling apparatuses including multi-card storage compartments, and related methods |
US9511274B2 (en) | 2012-09-28 | 2016-12-06 | Bally Gaming Inc. | Methods for automatically generating a card deck library and master images for a deck of cards, and a related card processing apparatus |
US9378766B2 (en) | 2012-09-28 | 2016-06-28 | Bally Gaming, Inc. | Card recognition system, card handling device, and method for tuning a card handling device |
US20140214930A1 (en) * | 2013-01-25 | 2014-07-31 | Richard Hayman-Joyce | Changing settings |
SG10201706403RA (en) | 2014-04-11 | 2017-09-28 | Bally Gaming Inc | Method and apparatus for shuffling and handling cards |
US9474957B2 (en) | 2014-05-15 | 2016-10-25 | Bally Gaming, Inc. | Playing card handling devices, systems, and methods for verifying sets of cards |
US9566501B2 (en) | 2014-08-01 | 2017-02-14 | Bally Gaming, Inc. | Hand-forming card shuffling apparatuses including multi-card storage compartments, and related methods |
USD764599S1 (en) | 2014-08-01 | 2016-08-23 | Bally Gaming, Inc. | Card shuffler device |
US9504905B2 (en) | 2014-09-19 | 2016-11-29 | Bally Gaming, Inc. | Card shuffling device and calibration method |
CN106716344B (zh) * | 2014-10-03 | 2021-04-30 | 密码研究公司 | 用于密码运算的指数分裂 |
US10333696B2 (en) | 2015-01-12 | 2019-06-25 | X-Prime, Inc. | Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency |
CN104915592B (zh) * | 2015-05-28 | 2017-03-08 | 东莞盛世科技电子实业有限公司 | 密码设定方法及其设备 |
WO2016203762A1 (ja) * | 2015-06-18 | 2016-12-22 | 日本電気株式会社 | 暗号情報作成装置、暗号情報作成方法、記録媒体、及び、照合システム |
US9993719B2 (en) | 2015-12-04 | 2018-06-12 | Shuffle Master Gmbh & Co Kg | Card handling devices and related assemblies and components |
US10938570B2 (en) * | 2016-02-08 | 2021-03-02 | Intel Corporation | Technologies for remote attestation |
US11088855B2 (en) * | 2016-07-29 | 2021-08-10 | Workday, Inc. | System and method for verifying an identity of a user using a cryptographic challenge based on a cryptographic operation |
US11336432B2 (en) | 2016-07-29 | 2022-05-17 | Workday, Inc. | System and method for blockchain-based device authentication based on a cryptographic challenge |
US10637665B1 (en) | 2016-07-29 | 2020-04-28 | Workday, Inc. | Blockchain-based digital identity management (DIM) system |
US10339765B2 (en) | 2016-09-26 | 2019-07-02 | Shuffle Master Gmbh & Co Kg | Devices, systems, and related methods for real-time monitoring and display of related data for casino gaming devices |
US10933300B2 (en) | 2016-09-26 | 2021-03-02 | Shuffle Master Gmbh & Co Kg | Card handling devices and related assemblies and components |
US20190371106A1 (en) * | 2017-01-30 | 2019-12-05 | EXO One Pty Ltd | Voting system and method |
GB201703562D0 (en) * | 2017-03-06 | 2017-04-19 | Nchain Holdings Ltd | Computer-implemented system and method |
WO2018211676A1 (en) * | 2017-05-18 | 2018-11-22 | Nec Corporation | Multiparty computation method, apparatus and program |
US10426424B2 (en) | 2017-11-21 | 2019-10-01 | General Electric Company | System and method for generating and performing imaging protocol simulations |
US10659235B1 (en) * | 2017-11-27 | 2020-05-19 | Amazon Technologies, Inc. | Distributed endpoint authentication |
US20190318118A1 (en) * | 2018-04-16 | 2019-10-17 | International Business Machines Corporation | Secure encrypted document retrieval |
DE102018109825A1 (de) | 2018-04-24 | 2019-10-24 | regio iT gesellschaft für informationstechnologie mbh | Wahlverfahren und Stimmabgabegerät |
US11376489B2 (en) | 2018-09-14 | 2022-07-05 | Sg Gaming, Inc. | Card-handling devices and related methods, assemblies, and components |
US11896891B2 (en) | 2018-09-14 | 2024-02-13 | Sg Gaming, Inc. | Card-handling devices and related methods, assemblies, and components |
US11338194B2 (en) | 2018-09-28 | 2022-05-24 | Sg Gaming, Inc. | Automatic card shufflers and related methods of automatic jam recovery |
US11087578B2 (en) | 2018-11-15 | 2021-08-10 | Daniel Bernard Ruskin | Voting booth, system, and methods of making and using same |
CN109949472A (zh) * | 2019-02-28 | 2019-06-28 | 阿里巴巴集团控股有限公司 | 用于投票的系统、方法和装置 |
US11362835B2 (en) * | 2019-06-28 | 2022-06-14 | Intel Corporation | Efficient post-quantum anonymous attestation with signature-based join protocol and unlimited signatures |
PH12020050309A1 (en) | 2019-09-10 | 2021-03-22 | Shuffle Master Gmbh And Co Kg | Card-handling devices with defect detection and related methods |
US11173383B2 (en) | 2019-10-07 | 2021-11-16 | Sg Gaming, Inc. | Card-handling devices and related methods, assemblies, and components |
CN111245626B (zh) * | 2020-01-19 | 2021-05-18 | 平安科技(深圳)有限公司 | 零知识证明方法、装置及存储介质 |
US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
CN112039655B (zh) * | 2020-08-31 | 2021-11-05 | 南京航空航天大学 | 一种基于Cut-and-Choose技术的双向不经意传输协议方法 |
US11362844B1 (en) * | 2021-07-28 | 2022-06-14 | Vidaloop, Inc. | Security device and methods for end-to-end verifiable elections |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1633077A2 (de) * | 2000-03-24 | 2006-03-08 | Dategrity Corporation | Überprüfbare, geheime Mischung von verschlüsselten Daten, wie z. B. Elgamal-verschlüsselte Daten, für gesicherte Mehrinstanzwahlen |
Family Cites Families (38)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4774665A (en) | 1986-04-24 | 1988-09-27 | Data Information Management Systems, Inc. | Electronic computerized vote-counting apparatus |
FI86486C (fi) | 1990-08-27 | 1992-08-25 | Tecnomen Oy | Foerfarande foer att arrangera teleroestningen pao ett saekert saett. |
US5278753A (en) | 1991-08-16 | 1994-01-11 | Graft Iii Charles V | Electronic voting system |
NL9301348A (nl) | 1993-08-02 | 1995-03-01 | Stefanus Alfonsus Brands | Elektronisch betalingssysteem. |
US5400248A (en) | 1993-09-15 | 1995-03-21 | John D. Chisholm | Computer network based conditional voting system |
DE69534192T2 (de) | 1994-07-29 | 2006-02-16 | Canon K.K. | Verfahren zur gemeinsamen Nutzung einer geheimen Information, zur Erzeugung einer digitalen Unterschrift und zur Ausführung einer Beglaubigung in einem Kommunikationssystem mit mehreren Informationsverarbeitungseinrichtungen und Kommunikationssystem zur Anwendung dieses Verfahrens |
US5875432A (en) | 1994-08-05 | 1999-02-23 | Sehr; Richard Peter | Computerized voting information system having predefined content and voting templates |
US5495532A (en) | 1994-08-19 | 1996-02-27 | Nec Research Institute, Inc. | Secure electronic voting using partially compatible homomorphisms |
US5682430A (en) * | 1995-01-23 | 1997-10-28 | Nec Research Institute, Inc. | Secure anonymous message transfer and voting scheme |
IL113259A (en) | 1995-04-05 | 2001-03-19 | Diversinet Corp | A device and method for a secure interface for secure communication and data transfer |
FI100842B (fi) | 1995-04-13 | 1998-02-27 | Nokia Telecommunications Oy | Puhelinäänestyksen suorittaminen älyverkossa |
US6092051A (en) | 1995-05-19 | 2000-07-18 | Nec Research Institute, Inc. | Secure receipt-free electronic voting |
FR2738934B1 (fr) | 1995-09-15 | 1997-11-28 | Thomson Multimedia Sa | Systeme de comptabilisation anonyme d'informations a des fins statistiques, notamment pour des operations de vote electronique ou de releves periodiques de consommation |
US5604804A (en) | 1996-04-23 | 1997-02-18 | Micali; Silvio | Method for certifying public keys in a digital signature scheme |
US5610383A (en) | 1996-04-26 | 1997-03-11 | Chumbley; Gregory R. | Device for collecting voting data |
US5878399A (en) | 1996-08-12 | 1999-03-02 | Peralto; Ryan G. | Computerized voting system |
US6029150A (en) | 1996-10-04 | 2000-02-22 | Certco, Llc | Payment and transactions in electronic commerce system |
JPH10257047A (ja) | 1997-03-12 | 1998-09-25 | Oki Electric Ind Co Ltd | 不正検出システム及び公開鍵管理システム |
JP3874127B2 (ja) | 1997-04-10 | 2007-01-31 | 日本電信電話株式会社 | 認証システムにおける登録鍵重複防止装置 |
US6250548B1 (en) | 1997-10-16 | 2001-06-26 | Mcclure Neil | Electronic voting system |
US6081793A (en) * | 1997-12-30 | 2000-06-27 | International Business Machines Corporation | Method and system for secure computer moderated voting |
JPH11231778A (ja) | 1998-02-18 | 1999-08-27 | Matsushita Electric Ind Co Ltd | 暗号化装置及び復号装置、暗号化方法及び復号方法並びにそれらの方法を記録した記録媒体 |
US6570989B1 (en) * | 1998-04-27 | 2003-05-27 | Matsushita Electric Industrial Co., Ltd. | Cryptographic processing apparatus, cryptographic processing method, and storage medium storing cryptographic processing program for realizing high-speed cryptographic processing without impairing security |
JP3298826B2 (ja) | 1998-05-29 | 2002-07-08 | 日本電信電話株式会社 | 匿名通信方法及び装置及びプログラム記録媒体 |
JP2001202013A (ja) * | 2000-01-21 | 2001-07-27 | Nec Corp | 匿名参加権限管理システム |
WO2000013082A1 (en) | 1998-09-02 | 2000-03-09 | Diversified Dynamics, Inc. | Direct vote recording system |
US6845447B1 (en) | 1998-11-11 | 2005-01-18 | Nippon Telegraph And Telephone Corporation | Electronic voting method and system and recording medium having recorded thereon a program for implementing the method |
US6317833B1 (en) | 1998-11-23 | 2001-11-13 | Lucent Technologies, Inc. | Practical mix-based election scheme |
AU3922600A (en) | 1999-03-25 | 2001-04-24 | Votehere, Inc. | Electronic voting scheme employing permanent ballot storage |
JP3540718B2 (ja) | 1999-05-19 | 2004-07-07 | 日本電信電話株式会社 | 検証可能匿名通信路システム、それを実施する方法及びその方法を記録した記録媒体 |
WO2001055940A1 (en) | 2000-01-27 | 2001-08-02 | David Chaum | Physical and digital secret ballot systems |
JP4181724B2 (ja) * | 2000-03-03 | 2008-11-19 | 日本電気株式会社 | 証明付再暗号シャッフル方法と装置、再暗号シャッフル検証方法と装置、入力文列生成方法と装置及び記録媒体 |
US20020077885A1 (en) | 2000-12-06 | 2002-06-20 | Jared Karro | Electronic voting system |
US6769613B2 (en) | 2000-12-07 | 2004-08-03 | Anthony I. Provitola | Auto-verifying voting system and voting method |
US20020077887A1 (en) | 2000-12-15 | 2002-06-20 | Ibm Corporation | Architecture for anonymous electronic voting using public key technologies |
US6540138B2 (en) | 2000-12-20 | 2003-04-01 | Symbol Technologies, Inc. | Voting method and system |
US8554607B2 (en) | 2001-03-13 | 2013-10-08 | Science Applications International Corporation | Method and system for securing network-based electronic voting |
US7210617B2 (en) | 2002-02-20 | 2007-05-01 | David Chaum | Secret-ballot systems with voter-verifiable integrity |
-
2002
- 2002-03-25 KR KR1020067001213A patent/KR100727281B1/ko not_active IP Right Cessation
- 2002-03-25 EP EP02719353A patent/EP1374188A2/de not_active Withdrawn
- 2002-03-25 WO PCT/US2002/009264 patent/WO2002077929A2/en not_active Application Discontinuation
- 2002-03-25 US US10/484,931 patent/US7360094B2/en not_active Expired - Fee Related
- 2002-03-25 CA CA002441304A patent/CA2441304C/en not_active Expired - Fee Related
- 2002-03-25 JP JP2002575894A patent/JP4235453B2/ja not_active Expired - Fee Related
- 2002-03-25 CN CNA028071840A patent/CN1535451A/zh active Pending
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1633077A2 (de) * | 2000-03-24 | 2006-03-08 | Dategrity Corporation | Überprüfbare, geheime Mischung von verschlüsselten Daten, wie z. B. Elgamal-verschlüsselte Daten, für gesicherte Mehrinstanzwahlen |
Non-Patent Citations (2)
Title |
---|
MASAYUKI ABE: "Mix-Networks on Permutation Networks", ASIACRYPT'99, LNCS 1716, 1999, pages 258 - 273 * |
See also references of WO02077929A3 * |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1612991A1 (de) | 2004-06-30 | 2006-01-04 | France Télécom | Elektronisches Wahlverfahren und -system in einem Hochsicherheitskommunikationsnetz |
Also Published As
Publication number | Publication date |
---|---|
CA2441304A1 (en) | 2002-10-03 |
WO2002077929A2 (en) | 2002-10-03 |
WO2002077929A3 (en) | 2002-11-21 |
US20050028009A1 (en) | 2005-02-03 |
CA2441304C (en) | 2005-05-31 |
JP2005524250A (ja) | 2005-08-11 |
US7360094B2 (en) | 2008-04-15 |
JP4235453B2 (ja) | 2009-03-11 |
KR100727281B1 (ko) | 2007-06-13 |
CN1535451A (zh) | 2004-10-06 |
KR20060010873A (ko) | 2006-02-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US7360094B2 (en) | Verifiable secret shuffles and their application to electronic voting | |
Neff | A verifiable secret shuffle and its application to e-voting | |
US6950948B2 (en) | Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections | |
Lee et al. | Receipt-free electronic voting scheme with a tamper-resistant randomizer | |
Ateniese et al. | Efficient group signatures without trapdoors | |
Demirel et al. | Improving Helios with Everlasting Privacy Towards the Public. | |
JPH0863533A (ja) | 部分的に互換性のある準同形を使用する保安電子投票の方法および装置 | |
Rjašková | Electronic voting schemes | |
Araújo et al. | Towards practical and secure coercion-resistant electronic elections | |
Camenisch et al. | An identity escrow scheme with appointed verifiers | |
WO2001020562A2 (en) | Multiway election method and apparatus | |
Lei et al. | Full privacy preserving electronic voting scheme | |
EP1633077A2 (de) | Überprüfbare, geheime Mischung von verschlüsselten Daten, wie z. B. Elgamal-verschlüsselte Daten, für gesicherte Mehrinstanzwahlen | |
Sultan et al. | PairVoting: A secure online voting scheme using Pairing-Based Cryptography and Fuzzy Extractor | |
Haghighat et al. | An efficient and provably-secure coercion-resistant e-voting protocol | |
Malkhi et al. | Anonymity without ‘Cryptography’ Extended Abstract | |
RU2271574C2 (ru) | Проверяемые секретные перетасовывания и их применение при проведении электронного голосования | |
Yang et al. | RVBT: a remote voting scheme based on three-ballot | |
KR100611038B1 (ko) | 검증가능한 비밀 셔플들 및 전자 투표에 대한 그 응용 | |
CA2550259A1 (en) | Verifiable, secret shuffles of encrypted data, such as elgamal encrypted data for secure multi-authority elections | |
Guajardo et al. | Anonymous credential schemes with encrypted attributes | |
Al-Saidi et al. | A new idea in zero knowledge protocols based on iterated function systems | |
Semmouni et al. | A New Electronic Voting System Based on Elliptic Curve in a Cloud Computing Environment | |
Yin et al. | A Scalable Coercion-resistant Voting Scheme for Blockchain Decision-making | |
Sınak | End-2-end verifiable internet voting protocol based on homomorphic encryption |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20031021 |
|
AK | Designated contracting states |
Kind code of ref document: A2 Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR |
|
AX | Request for extension of the european patent |
Extension state: AL LT LV MK RO SI |
|
17Q | First examination report despatched |
Effective date: 20050401 |
|
RAP1 | Party data changed (applicant data changed or rights of an application transferred) |
Owner name: DATEGRITY CORPORATION |
|
17Q | First examination report despatched |
Effective date: 20050401 |
|
17Q | First examination report despatched |
Effective date: 20050401 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN |
|
18W | Application withdrawn |
Effective date: 20071221 |